CVE-2024-8080

medium

Description

A vulnerability classified as critical has been found in SourceCodester Online Health Care System 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument f_name with the input 1%' or 1=1 ) UNION SELECT 1,2,3,4,5,database(),7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23# as part of string leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

References

https://www.sourcecodester.com/

https://vuldb.com/?submit.395465

https://vuldb.com/?id.275562

https://vuldb.com/?ctiid.275562

https://github.com/shang159/sqli-vul/blob/main/sql2.md

Details

Source: Mitre, NVD

Published: 2024-08-22

Updated: 2024-08-23

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Severity: Medium